982 resultados para Round-table discussions


Relevância:

30.00% 30.00%

Publicador:

Resumo:

This paper presents the results of the scanning electron microscopic (SEM) analysis of quartz grains from a selection of samples at Site 1166. Ocean Drilling Program Leg 188 drilled Site 1166 on the Prydz Bay continental shelf, Antarctica, to document onset and fluctuations of East-Antarctic glaciation. This site recovered Upper Pliocene-Holocene glacial sediments directly above Cretaceous through Lower Oligocene sediments recording the transition from preglacial to early glacial conditions. SEM analysis of quartz grains at Site 1166 was used to characterize the glacial and preglacial sediments by their diagnostic textures. Angular edges, edge abrasion as well as arcuate to straight steps, are the most frequent features in glacial deposits. The highest frequency of grains with round edges is present in Middle-Late Eocene fluvio-deltaic sands. However, angular outlines, fractured plates with subparallel linear fractures and edge abrasion indicating glacier influence are also present. Preglacial carbonaceous mudstone and laminated gray claystone show distinctive high relief quartz grains and some chemical weathering on grain surfaces. The results of the microtextural analysis of quartz grains are used to verify some critical periods of ice sheet evolution, such as the transition from the East Antarctic preglacial to glacial conditions on the continental shelf from Middle/Late Eocene to Late Eocene/Early Oligocene time.

Relevância:

20.00% 20.00%

Publicador:

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Providing support for reversible transformations as a basis for round-trip engineering is a significant challenge in model transformation research. While there are a number of current approaches, they require the underlying transformation to exhibit an injective behaviour when reversing changes. This however, does not serve all practical transformations well. In this paper, we present a novel approach to round-trip engineering that does not place restrictions on the nature of the underlying transformation. Based on abductive logic programming, it allows us to compute a set of legitimate source changes that equate to a given change to the target model. Encouraging results are derived from an initial prototype that supports most concepts of the Tefkat transformation language

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In-place digital augmentation enhances the experience of physical spaces through digital technologies that are directly accessible within that space. This can take place in many forms and ways, e.g., through location-aware applications running on the individuals’ portable devices, such as smart phones, or through large static devices, such as public displays, which are located within the augmented space and accessible by everyone. The hypothesis of this study is that in-place digital augmentation, in the context of civic participation, where citizens collaboratively aim at making their community or city a better place, offers significant new benefits, because it allows access to services or information that are currently inaccessible to urban dwellers where and when they are needed: in place. This paper describes our work in progress deploying a public screen to promote civic issues in public, urban spaces, and to encourage public feedback and discourse via mobile phones.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider one-round key exchange protocols secure in the standard model. The security analysis uses the powerful security model of Canetti and Krawczyk and a natural extension of it to the ID-based setting. It is shown how KEMs can be used in a generic way to obtain two different protocol designs with progressively stronger security guarantees. A detailed analysis of the performance of the protocols is included; surprisingly, when instantiated with specific KEM constructions, the resulting protocols are competitive with the best previous schemes that have proofs only in the random oracle model.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider one-round key exchange protocols secure in the standard model. The security analysis uses the powerful security model of Canetti and Krawczyk and a natural extension of it to the ID-based setting. It is shown how KEMs can be used in a generic way to obtain two different protocol designs with progressively stronger security guarantees. A detailed analysis of the performance of the protocols is included; surprisingly, when instantiated with specific KEM constructions, the resulting protocols are competitive with the best previous schemes that have proofs only in the random oracle model.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider one-round key exchange protocols secure in the standard model. The security analysis uses the powerful security model of Canetti and Krawczyk and a natural extension of it to the ID-based setting. It is shown how KEMs can be used in a generic way to obtain two different protocol designs with progressively stronger security guarantees. A detailed analysis of the performance of the protocols is included; surprisingly, when instantiated with specific KEM constructions, the resulting protocols are competitive with the best previous schemes that have proofs only in the random oracle model.